source: server/other/openldap.xml@ d9d26317

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since d9d26317 was d9d26317, checked in by Krejzi <krejzi@…>, 12 years ago

Some changes to blfs bootscripts. See BLFS book's changelog for more information.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10514 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "804c6cb5698db30b75ad0ff1c25baefd">
10 <!ENTITY openldap-size "5.2 MB">
11 <!ENTITY openldap-buildsize "152 MB">
12 <!ENTITY openldap-time "2.0 SBU and approximately 35 minutes to run the tests (processor independent)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs71_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs-paths-1.patch"/>
79 </para>
80 <para>
81 Required patch:
82 <ulink url="&patch-root;/openldap-&openldap-version;-symbol-versions-1.patch"/>
83 </para>
84 <para>
85 Optional patch:
86 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
87 </para>
88 </listitem>
89 </itemizedlist>
90
91 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
92
93 <bridgehead renderas="sect4">Required</bridgehead>
94 <para role="required">
95 <xref linkend="db"/>
96 </para>
97
98 <bridgehead renderas="sect4">Recommended</bridgehead>
99 <para role="recommended">
100 <xref linkend="cyrus-sasl"/> and
101 <xref linkend="openssl"/>
102 </para>
103
104 <bridgehead renderas="sect4">Optional</bridgehead>
105 <para role="optional">
106 <xref linkend="icu"/>,
107 <xref linkend="mysql"/> or
108 <xref linkend="postgresql"/>,
109 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
110 <xref linkend="pth"/> and
111 <xref linkend="unixodbc"/>
112 </para>
113
114 <para condition="html" role="usernotes">User Notes:
115 <ulink url="&blfs-wiki;/openldap"/>
116 </para>
117 </sect2>
118
119 <sect2 role="installation">
120 <title>Installation of OpenLDAP</title>
121
122 <note>
123 <para>
124 Without the following patch, the <application>Evolution</application>
125 Exchange addressbook integration uses simple binds with cleartext
126 passwords. If you are going to build
127 <application>Evolution Data Server</application> with
128 <application>OpenLDAP</application> support, apply the following patch:
129 </para>
130
131<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
132 </note>
133
134 <note>
135 <para>
136 If you only need to install the client side <command>ldap*</command>
137 binaries, corresponding man pages, libraries and header files (referred to
138 as a <quote>client-only</quote> install), issue the following
139 <command>configure</command> command instead of the other one, and
140 then proceed with the remaining commands (no test suite available):
141 </para>
142
143<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
144patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
145autoconf &amp;&amp;
146./configure --prefix=/usr \
147 --sysconfdir=/etc \
148 --enable-dynamic \
149 --disable-debug \
150 --disable-slapd</userinput></screen>
151 </note>
152
153 <para>
154 Install <application>OpenLDAP</application> by
155 running the following commands:
156 </para>
157
158<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
159patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
160autoconf &amp;&amp;
161./configure --prefix=/usr \
162 --sysconfdir=/etc \
163 --localstatedir=/var \
164 --libexecdir=/usr/lib \
165 --disable-static \
166 --disable-debug \
167 --enable-dynamic \
168 --enable-crypt \
169 --enable-modules \
170 --enable-rlookups \
171 --enable-backends=mod \
172 --enable-overlays=mod \
173 --disable-ndb \
174 --disable-sql &amp;&amp;
175make depend &amp;&amp;
176make</userinput></screen>
177
178 <para>
179 To test the results, issue: <command>make test</command>.
180 </para>
181
182 <para>
183 Now, as the <systemitem class="username">root</systemitem> user:
184 </para>
185
186<screen role="root"><userinput>make install &amp;&amp;
187
188install -v -m755 -d /usr/share/doc/openldap-&openldap-version;/{drafts,guide,rfc} &amp;&amp;
189install -v -m644 doc/drafts/* \
190 /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
191install -v -m644 doc/rfc/* \
192 /usr/share/doc/openldap-&openldap-version;/rfc &amp;&amp;
193cp -v -R doc/guide/* \
194 /usr/share/doc/openldap-&openldap-version;/guide</userinput></screen>
195
196 </sect2>
197
198 <sect2 role="commands">
199 <title>Command Explanations</title>
200
201 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
202 href="../../xincludes/static-libraries.xml"/>
203
204 <para>
205 <option>--disable-debug</option>: This parameter disables
206 the debugging code in <application>OpenLDAP</application>.
207 </para>
208
209 <para>
210 <option>--enable-dynamic</option>: This parameter forces the
211 <application>OpenLDAP</application> libraries to be dynamically
212 linked to the executable programs.
213 </para>
214
215 <para>
216 <option>--enable-crypt</option>: This parameter enables using of
217 <command>crypt(3)</command> passwords.
218 </para>
219
220 <para>
221 <option>--enable-modules</option>: This parameter enables dynamic
222 module support.
223 </para>
224
225 <para>
226 <option>--enable-rlookups</option>: This parameter enables
227 reverse lookups of client hostnames.
228 </para>
229
230 <para>
231 <option>--enable-backends</option>: This parameter enables
232 all available backends.
233 </para>
234
235 <para>
236 <option>--enable-overlays</option>: This parameter enables
237 all available overlays.
238 </para>
239
240 <para>
241 <option>--disable-ndb</option>: This parameter disables
242 <application>MySQL</application> NDB Cluster backend
243 which causes configure to fail if
244 <application>MySQL</application> is present.
245 </para>
246
247 <para>
248 <option>--disable-sql</option>: This parameter explicitly
249 disables the SQL backend. Omit this switch if a SQL server is
250 installed and you are going to use a SQL backend.
251 </para>
252
253 <para>
254 <option>--enable-spasswd</option>: This parameter enables
255 <application>SASL</application> password verification.
256 </para>
257
258 <para>
259 <option>--enable-slp</option>: This parameter enables
260 SLPv2 support. Use this switch if you have installed
261 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
262 </para>
263
264 <note>
265 <para>
266 You can run <command>./configure --help</command> to see if there
267 are other parameters you can pass to the <command>configure</command>
268 command to enable other options or dependency packages.
269 </para>
270 </note>
271
272 </sect2>
273
274 <sect2 role="configuration">
275 <title>Configuring OpenLDAP</title>
276
277 <sect3 id="openldap-config">
278 <title>Config Files</title>
279
280 <para>
281 <filename>/etc/openldap/*</filename>
282 </para>
283
284 <indexterm zone="openldap openldap-config">
285 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
286 </indexterm>
287
288 </sect3>
289
290 <sect3>
291 <title>Configuration Information</title>
292
293 <para>
294 Configuring the <command>slapd</command> servers can be complex.
295 Securing the LDAP directory, especially if you are storing non-public
296 data such as password databases, can also be a challenging task. You'll
297 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
298 <filename>/etc/openldap/ldap.conf</filename> files to set up
299 <application>OpenLDAP</application> for your particular needs.
300 </para>
301
302 <indexterm zone="openldap openldap-config">
303 <primary
304 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
305 </indexterm>
306
307 <indexterm zone="openldap openldap-config">
308 <primary
309 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
310 </indexterm>
311
312 <para>
313 Resources to assist you with topics such as choosing a directory
314 configuration, backend and database definitions, access control settings,
315 running as a user other than <systemitem class="username">root</systemitem>
316 and setting a <command>chroot</command> environment include:
317 </para>
318
319 <itemizedlist spacing='compact'>
320 <listitem>
321 <para>
322 The <command>slapd</command> man page.
323 </para>
324 </listitem>
325 <listitem>
326 <para>
327 The <filename>slapd.conf</filename> man page.
328 </para>
329 </listitem>
330 <listitem>
331 <para>
332 The <ulink url="http://www.openldap.org/doc/admin24/">
333 OpenLDAP 2.4 Administrator's Guide</ulink>
334 (also installed locally in <filename class='directory'>
335 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
336 </para>
337 </listitem>
338 <listitem>
339 <para>
340 Documents located at
341 <ulink url="http://www.openldap.org/pub/"/>.
342 </para>
343 </listitem>
344 </itemizedlist>
345
346 </sect3>
347
348 <sect3>
349 <title>Mozilla Address Directory</title>
350
351 <para>
352 By default, LDAPv2 support is disabled in the
353 <filename>slapd.conf</filename> file. Once the database is properly
354 set up and <application>Mozilla</application> is configured to use the
355 directory, you must add <option>allow bind_v2</option> to the
356 <filename>slapd.conf</filename> file.
357 </para>
358
359 </sect3>
360
361 <sect3 id="openldap-init">
362 <title>Boot Script</title>
363
364 <para>
365 To automate the startup of the LDAP server at system bootup,
366 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
367 included in the <xref linkend="bootscripts"/> package
368 using the following command:
369 </para>
370
371 <indexterm zone="openldap openldap-init">
372 <primary sortas="f-slapd">slapd</primary>
373 </indexterm>
374
375<screen role="root"><userinput>make install-slapd</userinput></screen>
376
377 <note>
378 <para>
379 The init script starts the daemon without any parameters.
380 You'll need to modify the
381 <filename>/etc/sysconfig/slapd</filename> to include the
382 parameters needed for your specific configuration. See the
383 <command>slapd</command> man page for parameter information.
384 </para>
385 </note>
386
387 </sect3>
388
389 <sect3>
390 <title>Testing the Configuration</title>
391
392 <para>
393 Start the LDAP server using the init script:
394 </para>
395
396<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
397
398 <para>
399 Verify access to the LDAP server with the following command:
400 </para>
401
402<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
403
404 <para>
405 The expected result is:
406 </para>
407
408<screen><computeroutput># extended LDIF
409#
410# LDAPv3
411# base &lt;&gt; with scope base
412# filter: (objectclass=*)
413# requesting: namingContexts
414#
415
416#
417dn:
418namingContexts: dc=my-domain,dc=com
419
420# search result
421search: 2
422result: 0 Success
423
424# numResponses: 2
425# numEntries: 1</computeroutput></screen>
426
427 </sect3>
428
429 </sect2>
430
431 <sect2 role="content">
432 <title>Contents</title>
433
434 <segmentedlist>
435 <segtitle>Installed Programs</segtitle>
436 <segtitle>Installed Libraries</segtitle>
437 <segtitle>Installed Directories</segtitle>
438
439 <seglistitem>
440 <seg>
441 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
442 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
443 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
444 </seg>
445 <seg>
446 liblber.so, libldap.so,a and libldap_r.so
447 </seg>
448 <seg>
449 /etc/openldap,
450 /usr/lib/openldap and
451 /var/lib/openldap
452 </seg>
453 </seglistitem>
454 </segmentedlist>
455
456 <variablelist>
457 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
458 <?dbfo list-presentation="list"?>
459 <?dbhtml list-presentation="table"?>
460
461 <varlistentry id="ldapadd">
462 <term><command>ldapadd</command></term>
463 <listitem>
464 <para>
465 opens a connection to an LDAP server, binds and adds entries.
466 </para>
467 <indexterm zone="openldap ldapadd">
468 <primary sortas="b-ldapadd">ldapadd</primary>
469 </indexterm>
470 </listitem>
471 </varlistentry>
472
473 <varlistentry id="ldapcompare">
474 <term><command>ldapcompare</command></term>
475 <listitem>
476 <para>
477 opens a connection to an LDAP server, binds and performs
478 a compare using specified parameters.
479 </para>
480 <indexterm zone="openldap ldapcompare">
481 <primary sortas="b-ldapcompare">ldapcompare</primary>
482 </indexterm>
483 </listitem>
484 </varlistentry>
485
486 <varlistentry id="ldapdelete">
487 <term><command>ldapdelete</command></term>
488 <listitem>
489 <para>
490 opens a connection to an LDAP server, binds and deletes
491 one or more entries.
492 </para>
493 <indexterm zone="openldap ldapdelete">
494 <primary sortas="b-ldapdelete">ldapdelete</primary>
495 </indexterm>
496 </listitem>
497 </varlistentry>
498
499 <varlistentry id="ldapexop">
500 <term><command>ldapexop</command></term>
501 <listitem>
502 <para>
503 issues the LDAP extended operation specified by
504 oid or one of the special keywords whoami,
505 cancel, or refresh.
506 </para>
507 <indexterm zone="openldap ldapexop">
508 <primary sortas="b-ldapexop">ldapexop</primary>
509 </indexterm>
510 </listitem>
511 </varlistentry>
512
513 <varlistentry id="ldapmodify">
514 <term><command>ldapmodify</command></term>
515 <listitem>
516 <para>
517 opens a connection to an LDAP server, binds and modifies entries.
518 </para>
519 <indexterm zone="openldap ldapmodify">
520 <primary sortas="b-ldapmodify">ldapmodify</primary>
521 </indexterm>
522 </listitem>
523 </varlistentry>
524
525 <varlistentry id="ldapmodrdn">
526 <term><command>ldapmodrdn</command></term>
527 <listitem>
528 <para>
529 opens a connection to an LDAP server, binds and modifies
530 the RDN of entries.
531 </para>
532 <indexterm zone="openldap ldapmodrdn">
533 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
538 <varlistentry id="ldappasswd">
539 <term><command>ldappasswd</command></term>
540 <listitem>
541 <para>
542 is a tool used to set the password of an LDAP user.
543 </para>
544 <indexterm zone="openldap ldappasswd">
545 <primary sortas="b-ldappasswd">ldappasswd</primary>
546 </indexterm>
547 </listitem>
548 </varlistentry>
549
550 <varlistentry id="ldapsearch">
551 <term><command>ldapsearch</command></term>
552 <listitem>
553 <para>
554 opens a connection to an LDAP server, binds and performs
555 a search using specified parameters.
556 </para>
557 <indexterm zone="openldap ldapsearch">
558 <primary sortas="b-ldapsearch">ldapsearch</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="ldapurl">
564 <term><command>ldapurl</command></term>
565 <listitem>
566 <para>
567 is a command that allows to either compose or
568 decompose LDAP URIs.
569 </para>
570 <indexterm zone="openldap ldapurl">
571 <primary sortas="b-ldapurl">ldapurl</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="ldapwhoami">
577 <term><command>ldapwhoami</command></term>
578 <listitem>
579 <para>
580 opens a connection to an LDAP server, binds and displays
581 whoami information.
582 </para>
583 <indexterm zone="openldap ldapwhoami">
584 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="slapacl">
590 <term><command>slapacl</command></term>
591 <listitem>
592 <para>
593 is used to check the behavior of slapd by verifying
594 access to directory data according to the access control
595 list directives defined in its configuration.
596 </para>
597 <indexterm zone="openldap slapacl">
598 <primary sortas="b-slapacl">slapacl</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
603 <varlistentry id="slapadd">
604 <term><command>slapadd</command></term>
605 <listitem>
606 <para>
607 is used to add entries specified in LDAP Directory Interchange
608 Format (LDIF) to an LDAP database.
609 </para>
610 <indexterm zone="openldap slapadd">
611 <primary sortas="b-slapadd">slapadd</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="slapauth">
617 <term><command>slapauth</command></term>
618 <listitem>
619 <para>
620 is used to check the behavior of the slapd
621 in mapping identities for authentication and
622 authorization purposes, as specified in slapd.conf.
623 </para>
624 <indexterm zone="openldap slapauth">
625 <primary sortas="b-slapauth">slapauth</primary>
626 </indexterm>
627 </listitem>
628 </varlistentry>
629
630 <varlistentry id="slapcat">
631 <term><command>slapcat</command></term>
632 <listitem>
633 <para>
634 is used to generate an LDAP LDIF output based upon the
635 contents of a slapd database.
636 </para>
637 <indexterm zone="openldap slapcat">
638 <primary sortas="b-slapcat">slapcat</primary>
639 </indexterm>
640 </listitem>
641 </varlistentry>
642
643 <varlistentry id="slapd">
644 <term><command>slapd</command></term>
645 <listitem>
646 <para>
647 is the standalone LDAP server.
648 </para>
649 <indexterm zone="openldap slapd">
650 <primary sortas="b-slapd">slapd</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
655 <varlistentry id="slapdn">
656 <term><command>slapdn</command></term>
657 <listitem>
658 <para>
659 checks a list of string-represented DNs based on schema syntax.
660 </para>
661 <indexterm zone="openldap slapdn">
662 <primary sortas="b-slapdn">slapdn</primary>
663 </indexterm>
664 </listitem>
665 </varlistentry>
666
667 <varlistentry id="slapindex">
668 <term><command>slapindex</command></term>
669 <listitem>
670 <para>
671 is used to regenerate slapd indexes based upon the current
672 contents of a database.
673 </para>
674 <indexterm zone="openldap slapindex">
675 <primary sortas="b-slapindex">slapindex</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
680 <varlistentry id="slappasswd">
681 <term><command>slappasswd</command></term>
682 <listitem>
683 <para>
684 is an <application>OpenLDAP</application> password utility.
685 </para>
686 <indexterm zone="openldap slappasswd">
687 <primary sortas="b-slappasswd">slappasswd</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
692 <varlistentry id="slapschema">
693 <term><command>slapschema</command></term>
694 <listitem>
695 <para>
696 is used to check schema compliance of the contents
697 of a slapd database.
698 </para>
699 <indexterm zone="openldap slapschema">
700 <primary sortas="b-slapschema">slapschema</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
705 <varlistentry id="slaptest">
706 <term><command>slaptest</command></term>
707 <listitem>
708 <para>
709 checks the sanity of the <filename>slapd.conf</filename> file.
710 </para>
711 <indexterm zone="openldap slaptest">
712 <primary sortas="b-slaptest">slaptest</primary>
713 </indexterm>
714 </listitem>
715 </varlistentry>
716
717 <varlistentry id="liblber">
718 <term><filename class='libraryfile'>liblber.so</filename></term>
719 <listitem>
720 <para>
721 is a set of lightweight Basic Encoding Rules routines. These
722 routines are used by the LDAP library routines to encode and decode
723 LDAP protocol elements using the (slightly simplified) Basic
724 Encoding Rules defined by LDAP. They are not normally used directly
725 by an LDAP application program except in the handling of controls
726 and extended operations.
727 </para>
728 <indexterm zone="openldap liblber">
729 <primary sortas="c-liblber">liblber.so</primary>
730 </indexterm>
731 </listitem>
732 </varlistentry>
733
734 <varlistentry id="libldap">
735 <term><filename class='libraryfile'>libldap.so</filename></term>
736 <listitem>
737 <para>
738 supports the LDAP programs and provide functionality for
739 other programs interacting with LDAP.
740 </para>
741 <indexterm zone="openldap libldap">
742 <primary sortas="c-libldap">libldap.so</primary>
743 </indexterm>
744 </listitem>
745 </varlistentry>
746
747 <varlistentry id="libldap_r">
748 <term><filename class='libraryfile'>libldap_r.so</filename></term>
749 <listitem>
750 <para>
751 contains the functions required by the LDAP programs to
752 produce the results from LDAP requests.
753 </para>
754 <indexterm zone="openldap libldap_r">
755 <primary sortas="c-libldap_r">libldap_r.so</primary>
756 </indexterm>
757 </listitem>
758 </varlistentry>
759
760 </variablelist>
761
762 </sect2>
763
764</sect1>
Note: See TracBrowser for help on using the repository browser.